Вы не можете выбрать более 25 тем Темы должны начинаться с буквы или цифры, могут содержать дефисы(-) и должны содержать не более 35 символов.
 
 
 
 
 
 
David Benjamin 65dac9c8a3 Fix the name of OPENSSL_add_all_algorithms_conf. 8 лет назад
.github Add a PULL_REQUEST_TEMPLATE. 8 лет назад
crypto Fix the name of OPENSSL_add_all_algorithms_conf. 8 лет назад
decrepit Wrap MSVC-only warning pragmas in a macro. 8 лет назад
fuzz Replace base64 decoding. 8 лет назад
include/openssl Fix the name of OPENSSL_add_all_algorithms_conf. 8 лет назад
ssl Make SSL_set_bio's ownership easier to reason about. 8 лет назад
third_party/android-cmake Check in a copy of android-cmake. 8 лет назад
tool Wrap MSVC-only warning pragmas in a macro. 8 лет назад
util generate_build_files: more flexible Bazel deps 8 лет назад
.clang-format Import `newhope' (post-quantum key exchange). 8 лет назад
.gitignore Fix documentation generation on Windows. 9 лет назад
BUILDING.md Document compiler and assembler requirements. 8 лет назад
CMakeLists.txt Spell C++11 as C++11, not C++0x. 8 лет назад
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 лет назад
FUZZING.md Replace base64 decoding. 8 лет назад
INCORPORATING.md Update INCORPORATING.md to clarify one point. 8 лет назад
LICENSE Add some bug references to the LICENSE file. 8 лет назад
PORTING.md Document the d2i object reuse changes in PORTING.md. 8 лет назад
README.md Add document about incorporating BoringSSL into a project. 8 лет назад
STYLE.md Update style guide note on files which match OpenSSL. 8 лет назад
codereview.settings Add a codereview.settings file. 10 лет назад

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: